Vulnerabilities > Google > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2019-2012 Out-of-bounds Write vulnerability in Google Android
In rw_t3t_act_handle_fmt_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-2007 Integer Overflow or Wraparound vulnerability in Google Android 8.1/9.0
In getReadIndex and getWriteIndex of FifoControllerBase.cpp, there is a possible out-of-bounds write due to an integer overflow.
network
low complexity
google CWE-190
critical
10.0
2019-06-19 CVE-2019-2006 Use After Free vulnerability in Google Android 9.0
In serviceDied of HalDeathHandlerHidl.cpp, there is a possible memory corruption due to a use after free.
network
low complexity
google CWE-416
critical
10.0
2019-06-19 CVE-2019-1990 Out-of-bounds Write vulnerability in Google Android
In ihevcd_fmt_conv_420sp_to_420p of ihevcd_fmt_conv.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-19 CVE-2019-1989 Out-of-bounds Write vulnerability in Google Android
In ih264d_fmt_conv_420sp_to_420p of ih264d_format_conv.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-07 CVE-2019-2099 Out-of-bounds Write vulnerability in Google Android
In nfa_rw_store_ndef_rx_buf of nfa_rw_act.cc, there is a possible out-of-bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-06-07 CVE-2019-2097 Incorrect Type Conversion or Cast vulnerability in Google Android
In HAliasAnalyzer.Query of hydrogen-alias-analysis.h, there is possible memory corruption due to type confusion.
network
low complexity
google CWE-704
critical
10.0
2019-06-07 CVE-2019-2094 Out-of-bounds Write vulnerability in Google Android
In parseMPEGCCData of NuPlayerCCDecoder.cpp, there is a possible out of bounds write due to missing bounds checks.
network
google CWE-787
critical
9.3
2019-06-07 CVE-2019-2093 Out-of-bounds Write vulnerability in Google Android 9.0
In huff_dec_1D of nlc_dec.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-05-22 CVE-2019-7837 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability.
9.3